JP2009522701A - コンテンツアクセス管理 - Google Patents

コンテンツアクセス管理 Download PDF

Info

Publication number
JP2009522701A
JP2009522701A JP2008549955A JP2008549955A JP2009522701A JP 2009522701 A JP2009522701 A JP 2009522701A JP 2008549955 A JP2008549955 A JP 2008549955A JP 2008549955 A JP2008549955 A JP 2008549955A JP 2009522701 A JP2009522701 A JP 2009522701A
Authority
JP
Japan
Prior art keywords
access
response information
group
content
proxy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2008549955A
Other languages
English (en)
Japanese (ja)
Inventor
アルべ,ユッカ
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of JP2009522701A publication Critical patent/JP2009522701A/ja
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1012Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Information Transfer Between Computers (AREA)
JP2008549955A 2006-01-10 2007-01-08 コンテンツアクセス管理 Pending JP2009522701A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/329,988 US20070160018A1 (en) 2006-01-10 2006-01-10 Content access management
PCT/IB2007/050049 WO2007080533A1 (fr) 2006-01-10 2007-01-08 Gestion d'acces au contenu

Publications (1)

Publication Number Publication Date
JP2009522701A true JP2009522701A (ja) 2009-06-11

Family

ID=38232667

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2008549955A Pending JP2009522701A (ja) 2006-01-10 2007-01-08 コンテンツアクセス管理

Country Status (7)

Country Link
US (1) US20070160018A1 (fr)
EP (1) EP1971949A1 (fr)
JP (1) JP2009522701A (fr)
KR (1) KR20080077274A (fr)
CN (1) CN101366036A (fr)
RU (1) RU2008127544A (fr)
WO (1) WO2007080533A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080162353A1 (en) * 2006-12-27 2008-07-03 Spansion Llc Personal digital rights management agent-server
US8862659B2 (en) * 2008-10-28 2014-10-14 At&T Intellectual Property I, L.P. Apparatus and method for managing media content delivery for multiple communication devices
WO2015153684A1 (fr) 2014-03-31 2015-10-08 Mobile Iron, Inc. Intermédiaire de gestion de dispositifs mobiles
US20160366144A1 (en) * 2015-06-10 2016-12-15 Huawei Technologies Co., Ltd. System Security Using Multi-user Control

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005124168A (ja) * 2003-10-14 2005-05-12 Microsoft Corp デジタル権利管理システム

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7213047B2 (en) * 2002-10-31 2007-05-01 Sun Microsystems, Inc. Peer trust evaluation using mobile agents in peer-to-peer networks
US7533157B2 (en) * 2002-12-24 2009-05-12 International Business Machines Corporation Method for delegation of administrative operations in user enrollment tasks
EP1619898A1 (fr) * 2004-07-19 2006-01-25 Sony Deutschland GmbH Méthode pour l'exploitation d'un réseau domestique
US20060056379A1 (en) * 2004-09-14 2006-03-16 Motorola, Inc. System and method for network-assisted connection in a wireless environment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005124168A (ja) * 2003-10-14 2005-05-12 Microsoft Corp デジタル権利管理システム

Also Published As

Publication number Publication date
EP1971949A1 (fr) 2008-09-24
RU2008127544A (ru) 2010-02-20
KR20080077274A (ko) 2008-08-21
US20070160018A1 (en) 2007-07-12
WO2007080533A1 (fr) 2007-07-19
CN101366036A (zh) 2009-02-11

Similar Documents

Publication Publication Date Title
JP4734257B2 (ja) 接続リンクされた権利保護
JP4927748B2 (ja) ドメインへの改善したアクセス
KR101242140B1 (ko) 허가된 도메인을 생성하기 위한 방법 및 시스템
EP1938237B1 (fr) Systeme ameliore de la gestion des droits numeriques
JP5149385B2 (ja) コンテンツ共有方法
US20070180497A1 (en) Domain manager and domain device
JP2010512606A (ja) 移動ディジタル著作権管理ネットワークにおけるライセンス作成のための方法および装置
KR20080063958A (ko) 단말기의 디지털 저작권 관리방법
MX2007008542A (es) Metodo y dispositivo para consumir objetos de derecho que tienen estructura de herencia.
US9154508B2 (en) Domain membership rights object
JP2009522701A (ja) コンテンツアクセス管理
CN101218587B (zh) 用于数字内容保护的方法、系统与设备
WO2006051494A1 (fr) Amelioration de revocation dans domaine autorise
CN106131603B (zh) 一种基于动态字典的视频播放方法与系统
KR101467833B1 (ko) 콘텐츠의 권리객체 관리 방법 및 장치
CN101297518A (zh) 在支持不同drm方法的用户终端机间提供内容操作的drm网关方法和执行其方法的drm网关
KR101262010B1 (ko) 디지털 저작권 관리 시스템의 도메인 설정방법
KR100867583B1 (ko) 디지털 저작권 관리 시스템의 도메인 설정방법
Taesombut et al. A secure multimedia system in emerging wireless home networks
Liu et al. SUPPORTING CONTENT PORTABILITY IN DIGITAL RIGHTS MANAGEMENT

Legal Events

Date Code Title Description
A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20110531

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20111025